Weekly Vulnerabilities Reports > March 10 to 16, 2025
Overview
366 new vulnerabilities reported during this period, including 29 critical vulnerabilities and 153 high severity vulnerabilities. This weekly summary report vulnerabilities in 100 products from 77 vendors including Linux, Adobe, Apple, Tenda, and Microsoft. Vulnerabilities are notably categorized as "Cross-site Scripting", "Out-of-bounds Write", "Heap-based Buffer Overflow", "Missing Authorization", and "Use After Free".
- 223 reported vulnerabilities are remotely exploitables.
- 84 reported vulnerabilities are related to weaknesses in OWASP Top Ten.
- 211 reported vulnerabilities are exploitable by an anonymous user.
- Linux has the most reported vulnerabilities, with 26 reported vulnerabilities.
- Tenda has the most reported critical vulnerabilities, with 6 reported vulnerabilities.
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
VULNERABILITIES
EXPLOITABLE
EXPLOITABLE
AVAILABLE
ANONYMOUSLY
WEB APPLICATION
Vulnerability Details
The following table list reported vulnerabilities for the period covered by this report:
29 Critical Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2025-03-16 | CVE-2025-2345 | A vulnerability, which was classified as very critical, was found in IROAD Dash Cam X5 and Dash Cam X6 up to 20250308. | 9.8 | |
2025-03-15 | CVE-2025-1771 | Shinecommerce | PHP Remote File Inclusion vulnerability in Shinecommerce Traveler The Traveler theme for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 3.1.8 via the 'hotel_alone_load_more_post' function 'style' parameter. | 9.8 |
2025-03-14 | CVE-2025-29384 | Tenda | Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.05.14 In Tenda AC9 v1.0 V15.03.05.14_multi, the wanMTU parameter of /goform/AdvSetMacMtuWan has a stack overflow vulnerability, which can lead to remote arbitrary code execution. | 9.8 |
2025-03-14 | CVE-2025-29385 | Tenda | Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.05.14 In Tenda AC9 v1.0 V15.03.05.14_multi, the cloneType parameter of /goform/AdvSetMacMtuWan has a stack overflow vulnerability, which can lead to remote arbitrary code execution. | 9.8 |
2025-03-14 | CVE-2025-29386 | Tenda | Out-of-bounds Write vulnerability in Tenda AC9 Firmware 15.03.05.14 In Tenda AC9 v1.0 V15.03.05.14_multi, the mac parameter of /goform/AdvSetMacMtuWan has a stack overflow vulnerability, which can lead to remote arbitrary code execution. | 9.8 |
2025-03-14 | CVE-2025-29029 | Tenda | Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16 Tenda AC6 v15.03.05.16 was discovered to contain a buffer overflow via the formSetSpeedWan function. | 9.8 |
2025-03-14 | CVE-2025-29030 | Tenda | Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16 Tenda AC6 v15.03.05.16 was discovered to contain a buffer overflow via the formWifiWpsOOB function. | 9.8 |
2025-03-14 | CVE-2025-29031 | Tenda | Out-of-bounds Write vulnerability in Tenda AC6 Firmware 15.03.05.16 Tenda AC6 v15.03.05.16 was discovered to contain a buffer overflow via the fromAddressNat function. | 9.8 |
2025-03-14 | CVE-2025-2000 | A maliciously crafted QPY file can potential execute arbitrary-code embedded in the payload without privilege escalation when deserialising QPY formats < 13. | 9.8 | |
2025-03-14 | CVE-2025-2232 | Purethemes | Improper Privilege Management vulnerability in Purethemes Realteo 1.2.4 The Realteo - Real Estate Plugin by Purethemes plugin for WordPress, used by the Findeo Theme, is vulnerable to authentication bypass in all versions up to, and including, 1.2.8. | 9.8 |
2025-03-14 | CVE-2024-13321 | Analyticswp | SQL Injection vulnerability in Analyticswp The AnalyticsWP plugin for WordPress is vulnerable to SQL Injection via the 'custom_sql' parameter in all versions up to, and including, 2.0.0 due to insufficient authorization checks on the handle_get_stats() function. | 9.8 |
2025-03-14 | CVE-2024-13824 | Potenzaglobalsolutions | Deserialization of Untrusted Data vulnerability in Potenzaglobalsolutions Ciyashop The CiyaShop - Multipurpose WooCommerce Theme theme for WordPress is vulnerable to PHP Object Injection in all versions up to, and including, 4.19.0 via deserialization of untrusted input in the 'add_ciyashop_wishlist' and 'ciyashop_get_compare' functions. | 9.8 |
2025-03-14 | CVE-2024-11284 | The WP JobHunt plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 6.9. | 9.8 | |
2025-03-14 | CVE-2024-11285 | The WP JobHunt plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 7.1. | 9.8 | |
2025-03-14 | CVE-2024-11286 | The WP JobHunt plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 7.1. | 9.8 | |
2025-03-13 | CVE-2025-27138 | Dataease | Improper Authentication vulnerability in Dataease DataEase is an open source business intelligence and data visualization tool. | 9.8 |
2025-03-13 | CVE-2025-2263 | Santesoft | Out-of-bounds Write vulnerability in Santesoft Sante Pacs Server 4.1.0 During login to the web server in "Sante PACS Server.exe", OpenSSL function EVP_DecryptUpdate is called to decrypt the username and password. | 9.8 |
2025-03-12 | CVE-2024-13446 | Amentotech | Authentication Bypass Using an Alternate Path or Channel vulnerability in Amentotech Workreap The Workreap plugin for WordPress is vulnerable to privilege escalation via account takeover in all versions up to, and including, 3.2.5. | 9.8 |
2025-03-12 | CVE-2025-2218 | Lovecards | Incorrect Privilege Assignment vulnerability in Lovecards A vulnerability has been found in LoveCards LoveCardsV2 up to 2.3.2 and classified as critical. | 9.8 |
2025-03-12 | CVE-2025-2219 | Lovecards | Unrestricted Upload of File with Dangerous Type vulnerability in Lovecards A vulnerability was found in LoveCards LoveCardsV2 up to 2.3.2 and classified as critical. | 9.8 |
2025-03-12 | CVE-2025-2216 | Zzskzy | Unrestricted Upload of File with Dangerous Type vulnerability in Zzskzy Warehouse Refinement Management System 1.3 A vulnerability, which was classified as critical, has been found in zzskzy Warehouse Refinement Management System 1.3. | 9.8 |
2025-03-12 | CVE-2025-2217 | Zzskzy | Injection vulnerability in Zzskzy Warehouse Refinement Management System 1.3 A vulnerability, which was classified as critical, was found in zzskzy Warehouse Refinement Management System 1.3. | 9.8 |
2025-03-11 | CVE-2024-56336 | A vulnerability has been identified in SINAMICS S200 (All versions with serial number beginning with SZVS8, SZVS9, SZVS0 or SZVSN and the FS number is 02). | 9.8 | |
2025-03-11 | CVE-2025-1661 | Pluginus | Path Traversal vulnerability in Pluginus Husky - products Filter Professional for Woocommerce The HUSKY – Products Filter Professional for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion in all versions up to, and including, 1.3.6.5 via the 'template' parameter of the woof_text_search AJAX action. | 9.8 |
2025-03-10 | CVE-2025-24813 | Apache Debian | Use of Incorrectly-Resolved Name or Reference vulnerability in multiple products Path Equivalence: 'file.Name' (Internal Dot) leading to Remote Code Execution and/or Information disclosure and/or malicious content added to uploaded files via write enabled Default Servlet in Apache Tomcat. This issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.2, from 10.1.0-M1 through 10.1.34, from 9.0.0.M1 through 9.0.98. If all of the following were true, a malicious user was able to view security sensitive files and/or inject content into those files: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - a target URL for security sensitive uploads that was a sub-directory of a target URL for public uploads - attacker knowledge of the names of security sensitive files being uploaded - the security sensitive files also being uploaded via partial PUT If all of the following were true, a malicious user was able to perform remote code execution: - writes enabled for the default servlet (disabled by default) - support for partial PUT (enabled by default) - application was using Tomcat's file based session persistence with the default storage location - application included a library that may be leveraged in a deserialization attack Users are recommended to upgrade to version 11.0.3, 10.1.35 or 9.0.99, which fixes the issue. | 9.8 |
2025-03-10 | CVE-2025-1497 | Mljar | Command Injection vulnerability in Mljar Plotai A vulnerability, that could result in Remote Code Execution (RCE), has been found in PlotAI. | 9.8 |
2025-03-10 | CVE-2025-2152 | Assimp | Heap-based Buffer Overflow vulnerability in Assimp 5.4.3 A vulnerability, which was classified as critical, has been found in Open Asset Import Library Assimp 5.4.3. | 9.8 |
2025-03-10 | CVE-2025-1945 | Mmaitre314 | Unspecified vulnerability in Mmaitre314 Picklescan picklescan before 0.0.23 fails to detect malicious pickle files inside PyTorch model archives when certain ZIP file flag bits are modified. | 9.8 |
2025-03-11 | CVE-2025-27494 | A vulnerability has been identified in SiPass integrated AC5102 (ACC-G2) (All versions < V6.4.9), SiPass integrated ACC-AP (All versions < V6.4.9). | 9.1 |
153 High Vulnerabilities
158 Medium Vulnerabilities
DATE | CVE | VENDOR | VULNERABILITY | CVSS |
---|---|---|---|---|
2025-03-12 | CVE-2025-27794 | Flarum | Injection vulnerability in Flarum Flarum is open-source forum software. | 6.8 |
2025-03-11 | CVE-2025-25266 | A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0021), Tecnomatix Plant Simulation V2404 (All versions < V2404.0010). | 6.8 | |
2025-03-11 | CVE-2025-26658 | The Service Layer in SAP Business One, allows attackers to potentially gain unauthorized access and impersonate other users in the application to perform unauthorized actions. | 6.8 | |
2025-03-12 | CVE-2025-20143 | A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker with high privileges to bypass the Secure Boot functionality and load unverified software on an affected device. | 6.7 | |
2025-03-12 | CVE-2025-20177 | A vulnerability in the boot process of Cisco IOS XR Software could allow an authenticated, local attacker to bypass Cisco IOS XR image signature verification and load unverified software on an affected device. | 6.7 | |
2025-03-11 | CVE-2025-21199 | Improper privilege management in Azure Agent Installer allows an authorized attacker to elevate privileges locally. | 6.7 | |
2025-03-11 | CVE-2025-24987 | Out-of-bounds read in Windows USB Video Driver allows an authorized attacker to elevate privileges with a physical attack. | 6.6 | |
2025-03-11 | CVE-2025-24988 | Out-of-bounds read in Windows USB Video Driver allows an authorized attacker to elevate privileges with a physical attack. | 6.6 | |
2025-03-15 | CVE-2024-12336 | Codexpert | Missing Authorization vulnerability in Codexpert WC Affiliate The WC Affiliate – A Complete WooCommerce Affiliate Plugin plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'export_all_data' function in all versions up to, and including, 2.5.3. | 6.5 |
2025-03-15 | CVE-2025-1669 | Igexsolutions | SQL Injection vulnerability in Igexsolutions Wpschoolpress The School Management System – WPSchoolPress plugin for WordPress is vulnerable to SQL Injection via the 'addNotify' action in all versions up to, and including, 2.2.16 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2025-03-15 | CVE-2025-1670 | Igexsolutions | SQL Injection vulnerability in Igexsolutions Wpschoolpress The School Management System – WPSchoolPress plugin for WordPress is vulnerable to SQL Injection via the 'cid' parameter in all versions up to, and including, 2.2.16 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 6.5 |
2025-03-15 | CVE-2025-2267 | Wp01Ru | Missing Authorization vulnerability in Wp01Ru Wp01 The WP01 plugin for WordPress is vulnerable to Arbitrary File Download in all versions up to, and including, 2.6.2 due to a missing capability check and insufficient restrictions on the make_archive() function. | 6.5 |
2025-03-14 | CVE-2024-13407 | Omnipressteam | Authorization Bypass Through User-Controlled Key vulnerability in Omnipressteam Omnipress The Omnipress plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.5.4 via the megamenu block due to insufficient restrictions on which posts can be included. | 6.5 |
2025-03-13 | CVE-2025-24974 | Dataease | Missing Authorization vulnerability in Dataease DataEase is an open source business intelligence and data visualization tool. | 6.5 |
2025-03-13 | CVE-2025-27103 | Dataease | Unspecified vulnerability in Dataease DataEase is an open source business intelligence and data visualization tool. | 6.5 |
2025-03-12 | CVE-2024-52362 | IBM | Improper Validation of Syntactic Correctness of Input vulnerability in IBM products IBM App Connect Enterprise Certified Container 7.2, 8.0, 8.1, 8.2, 9.0, 9.1, 9.2, 10.0, 10.1, 11.0, 11.1, 11.2, 11.3, 11.4, 11.5, 11.6, 12.0, 12.1, 12.2, 12.3, 12.4, 12.5, 12.6, 12.7, and 12.8 could allow an authenticated user to cause a denial of service in the App Connect flow due to improper validation of server-side input. | 6.5 |
2025-03-11 | CVE-2025-24054 | External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network. | 6.5 | |
2025-03-11 | CVE-2025-24071 | Exposure of sensitive information to an unauthorized actor in Windows File Explorer allows an unauthorized attacker to perform spoofing over a network. | 6.5 | |
2025-03-11 | CVE-2025-24986 | Improper isolation or compartmentalization in Azure PromptFlow allows an unauthorized attacker to execute code over a network. | 6.5 | |
2025-03-11 | CVE-2025-24996 | External control of file name or path in Windows NTLM allows an unauthorized attacker to perform spoofing over a network. | 6.5 | |
2025-03-11 | CVE-2024-22340 | IBM Common Cryptographic Architecture 7.0.0 through 7.5.51 could allow a remote attacker to obtain sensitive information during the creation of ECDSA signatures to perform a timing-based attack. | 6.5 | |
2025-03-11 | CVE-2024-49823 | IBM Common Cryptographic Architecture 7.0.0 through 7.5.51 could allow an authenticated user to cause a denial of service in the Hardware Security Module (HSM) using a specially crafted sequence of valid requests. | 6.5 | |
2025-03-10 | CVE-2024-54467 | Apple | Unspecified vulnerability in Apple products A cookie management issue was addressed with improved state management. | 6.5 |
2025-03-10 | CVE-2024-12604 | Tapandsign | Information Exposure Through Environmental Variables vulnerability in Tapandsign Tap&Sign Cleartext Storage of Sensitive Information in an Environment Variable, Weak Password Recovery Mechanism for Forgotten Password vulnerability in Tapandsign Technologies Tap&Sign App allows Password Recovery Exploitation, Functionality Misuse.This issue affects Tap&Sign App: before V.1.025. | 6.5 |
2025-03-10 | CVE-2025-1944 | Mmaitre314 | Unspecified vulnerability in Mmaitre314 Picklescan picklescan before 0.0.23 is vulnerable to a ZIP archive manipulation attack that causes it to crash when attempting to extract and scan PyTorch model archives. | 6.5 |
2025-03-10 | CVE-2025-24387 | Otrs | Cross-Site Request Forgery (CSRF) vulnerability in Otrs A vulnerability in OTRS Application Server allows session hijacking due to missing attributes for sensitive cookie settings in HTTPS sessions. | 6.5 |
2025-03-13 | CVE-2025-1503 | The WP Recipe Maker plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the Roundup Recipe Name field in all versions up to, and including, 9.8.0 due to insufficient input sanitization and output escaping. | 6.4 | |
2025-03-13 | CVE-2025-1559 | The CC-IMG-Shortcode plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'img' shortcode in all versions up to, and including, 1.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 6.4 | |
2025-03-16 | CVE-2025-2350 | A vulnerability was found in IROAD Dash Cam FX2 up to 20250308. | 6.3 | |
2025-03-16 | CVE-2025-2347 | A vulnerability was found in IROAD Dash Cam FX2 up to 20250308 and classified as problematic. | 6.3 | |
2025-03-15 | CVE-2025-2321 | A vulnerability was found in 274056675 springboot-openai-chatgpt e84f6f5 and classified as critical. | 6.3 | |
2025-03-11 | CVE-2025-25267 | A vulnerability has been identified in Tecnomatix Plant Simulation V2302 (All versions < V2302.0021), Tecnomatix Plant Simulation V2404 (All versions < V2404.0010). | 6.2 | |
2025-03-15 | CVE-2025-2325 | Boopathirajan | Cross-site Scripting vulnerability in Boopathirajan WP Test Email The WP Test Email plugin for WordPress is vulnerable to Stored Cross-Site Scripting via Email Logs in all versions up to, and including, 1.1.8 due to insufficient input sanitization and output escaping. | 6.1 |
2025-03-15 | CVE-2024-13497 | Tripetto | Improper Neutralization of Script-Related HTML Tags in a Web Page (Basic XSS) vulnerability in Tripetto The WordPress form builder plugin for contact forms, surveys and quizzes – Tripetto plugin for WordPress is vulnerable to Stored Cross-Site Scripting via attachment uploads in all versions up to, and including, 8.0.9 due to insufficient input sanitization and output escaping. | 6.1 |
2025-03-15 | CVE-2025-1773 | Shinecommerce | Cross-site Scripting vulnerability in Shinecommerce Traveler The Traveler theme for WordPress is vulnerable to Reflected Cross-Site Scripting via multiple parameters in all versions up to, and including, 3.1.8 due to insufficient input sanitization and output escaping. | 6.1 |
2025-03-15 | CVE-2025-2164 | Pixelstats | Cross-site Scripting vulnerability in Pixelstats The pixelstats plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'post_id' and 'sortby' parameters in all versions up to, and including, 0.8.2 due to insufficient input sanitization and output escaping. | 6.1 |
2025-03-14 | CVE-2025-2166 | The CM FAQ – Simplify support with an intuitive FAQ management tool plugin for WordPress is vulnerable to Reflected Cross-Site Scripting due to the use of remove_query_arg without appropriate escaping on the URL in all versions up to, and including, 1.2.5. | 6.1 | |
2025-03-12 | CVE-2025-2077 | Duogeek | Cross-site Scripting vulnerability in Duogeek Simple Amazon Affiliate The Simple Amazon Affiliate plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the 'msg' parameter in all versions up to, and including, 1.0.9 due to insufficient input sanitization and output escaping. | 6.1 |
2025-03-11 | CVE-2025-28857 | Rankchecker | Cross-Site Request Forgery (CSRF) vulnerability in Rankchecker Cross-Site Request Forgery (CSRF) vulnerability in rankchecker Rankchecker.io Integration allows Stored XSS. | 6.1 |
2025-03-11 | CVE-2025-28860 | Ppdpurveyor | Cross-Site Request Forgery (CSRF) vulnerability in Ppdpurveyor Google News Editors Picks Feed Generator Cross-Site Request Forgery (CSRF) vulnerability in PPDPurveyor Google News Editors Picks Feed Generator allows Stored XSS. | 6.1 |
2025-03-11 | CVE-2025-28861 | Bhzad | Cross-Site Request Forgery (CSRF) vulnerability in Bhzad WP Jquery Persian Datepicker 0.1.0 Cross-Site Request Forgery (CSRF) vulnerability in bhzad WP jQuery Persian Datepicker allows Stored XSS. | 6.1 |
2025-03-11 | CVE-2025-1434 | The Spreadsheet view is vulnerable to a XSS attack, where a remote unauthorised attacker can read a limited amount of values or DoS the affected spreadsheet. | 6.1 | |
2025-03-11 | CVE-2024-13413 | The ProductDyno plugin for WordPress is vulnerable to Reflected Cross-Site Scripting via the ‘res’ parameter in all versions up to, and including, 1.0.24 due to insufficient input sanitization and output escaping. | 6.1 | |
2025-03-11 | CVE-2024-13436 | The Appsero Helper plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.3.2. | 6.1 | |
2025-03-11 | CVE-2025-25242 | SAP NetWeaver Application Server ABAP allows malicious scripts to be executed in the application, potentially leading to a Cross-Site Scripting (XSS) vulnerability. | 6.1 | |
2025-03-11 | CVE-2025-26659 | SAP NetWeaver Application Server ABAP does not sufficiently encode user-controlled inputs, leading to DOM-basedCross-Site Scripting (XSS) vulnerability. | 6.1 | |
2025-03-10 | CVE-2024-13918 | Laravel | Cross-site Scripting vulnerability in Laravel Framework The Laravel framework versions between 11.9.0 and 11.35.1 are susceptible to reflected cross-site scripting due to an improper encoding of request parameters in the debug-mode error page. | 6.1 |
2025-03-10 | CVE-2024-13919 | Laravel | Cross-site Scripting vulnerability in Laravel Framework The Laravel framework versions between 11.9.0 and 11.35.1 are susceptible to reflected cross-site scripting due to an improper encoding of route parameters in the debug-mode error page. | 6.1 |
2025-03-14 | CVE-2024-45643 | IBM Security QRadar 3.12 EDR uses weaker than expected cryptographic algorithms that could allow an attacker to decrypt sensitive credential information. | 5.9 | |
2025-03-14 | CVE-2024-13771 | Uxper | Authentication Bypass Using an Alternate Path or Channel vulnerability in Uxper Civi The Civi - Job Board & Freelance Marketplace WordPress Theme plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 2.1.4. | 5.9 |
2025-03-14 | CVE-2024-13772 | Uxper | Authentication Bypass Using an Alternate Path or Channel vulnerability in Uxper Civi The Civi - Job Board & Freelance Marketplace WordPress Theme plugin for WordPress is vulnerable to authentication bypass in all versions up to, and including, 2.1.4. | 5.9 |
2025-03-12 | CVE-2025-20145 | A vulnerability in the access control list (ACL) processing in the egress direction of Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability exists because certain packets are handled incorrectly when they are received on an ingress interface on one line card and destined out of an egress interface on another line card where the egress ACL is configured. | 5.8 | |
2025-03-11 | CVE-2025-25244 | SAP Business Warehouse (Process Chains) allows an attacker to manipulate the process execution due to missing authorization check. | 5.7 | |
2025-03-16 | CVE-2025-2346 | A vulnerability has been found in IROAD Dash Cam X5 and Dash Cam X6 up to 20250308 and classified as problematic. | 5.6 | |
2025-03-12 | CVE-2024-58088 | Linux | Improper Locking vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: bpf: Fix deadlock when freeing cgroup storage The following commit bc235cdb423a ("bpf: Prevent deadlock from recursive bpf_task_storage_[get|delete]") first introduced deadlock prevention for fentry/fexit programs attaching on bpf_task_storage helpers. | 5.5 |
2025-03-12 | CVE-2024-58089 | Linux | Allocation of Resources Without Limits or Throttling vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: btrfs: fix double accounting race when btrfs_run_delalloc_range() failed [BUG] When running btrfs with block size (4K) smaller than page size (64K, aarch64), there is a very high chance to crash the kernel at generic/750, with the following messages: (before the call traces, there are 3 extra debug messages added) BTRFS warning (device dm-3): read-write for sector size 4096 with page size 65536 is experimental BTRFS info (device dm-3): checking UUID tree hrtimer: interrupt took 5451385 ns BTRFS error (device dm-3): cow_file_range failed, root=4957 inode=257 start=1605632 len=69632: -28 BTRFS error (device dm-3): run_delalloc_nocow failed, root=4957 inode=257 start=1605632 len=69632: -28 BTRFS error (device dm-3): failed to run delalloc range, root=4957 ino=257 folio=1572864 submit_bitmap=8-15 start=1605632 len=69632: -28 ------------[ cut here ]------------ WARNING: CPU: 2 PID: 3020984 at ordered-data.c:360 can_finish_ordered_extent+0x370/0x3b8 [btrfs] CPU: 2 UID: 0 PID: 3020984 Comm: kworker/u24:1 Tainted: G OE 6.13.0-rc1-custom+ #89 Tainted: [O]=OOT_MODULE, [E]=UNSIGNED_MODULE Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022 Workqueue: events_unbound btrfs_async_reclaim_data_space [btrfs] pc : can_finish_ordered_extent+0x370/0x3b8 [btrfs] lr : can_finish_ordered_extent+0x1ec/0x3b8 [btrfs] Call trace: can_finish_ordered_extent+0x370/0x3b8 [btrfs] (P) can_finish_ordered_extent+0x1ec/0x3b8 [btrfs] (L) btrfs_mark_ordered_io_finished+0x130/0x2b8 [btrfs] extent_writepage+0x10c/0x3b8 [btrfs] extent_write_cache_pages+0x21c/0x4e8 [btrfs] btrfs_writepages+0x94/0x160 [btrfs] do_writepages+0x74/0x190 filemap_fdatawrite_wbc+0x74/0xa0 start_delalloc_inodes+0x17c/0x3b0 [btrfs] btrfs_start_delalloc_roots+0x17c/0x288 [btrfs] shrink_delalloc+0x11c/0x280 [btrfs] flush_space+0x288/0x328 [btrfs] btrfs_async_reclaim_data_space+0x180/0x228 [btrfs] process_one_work+0x228/0x680 worker_thread+0x1bc/0x360 kthread+0x100/0x118 ret_from_fork+0x10/0x20 ---[ end trace 0000000000000000 ]--- BTRFS critical (device dm-3): bad ordered extent accounting, root=4957 ino=257 OE offset=1605632 OE len=16384 to_dec=16384 left=0 BTRFS critical (device dm-3): bad ordered extent accounting, root=4957 ino=257 OE offset=1622016 OE len=12288 to_dec=12288 left=0 Unable to handle kernel NULL pointer dereference at virtual address 0000000000000008 BTRFS critical (device dm-3): bad ordered extent accounting, root=4957 ino=257 OE offset=1634304 OE len=8192 to_dec=4096 left=0 CPU: 1 UID: 0 PID: 3286940 Comm: kworker/u24:3 Tainted: G W OE 6.13.0-rc1-custom+ #89 Hardware name: QEMU KVM Virtual Machine, BIOS unknown 2/2/2022 Workqueue: btrfs_work_helper [btrfs] (btrfs-endio-write) pstate: 404000c5 (nZcv daIF +PAN -UAO -TCO -DIT -SSBS BTYPE=--) pc : process_one_work+0x110/0x680 lr : worker_thread+0x1bc/0x360 Call trace: process_one_work+0x110/0x680 (P) worker_thread+0x1bc/0x360 (L) worker_thread+0x1bc/0x360 kthread+0x100/0x118 ret_from_fork+0x10/0x20 Code: f84086a1 f9000fe1 53041c21 b9003361 (f9400661) ---[ end trace 0000000000000000 ]--- Kernel panic - not syncing: Oops: Fatal exception SMP: stopping secondary CPUs SMP: failed to stop secondary CPUs 2-3 Dumping ftrace buffer: (ftrace buffer empty) Kernel Offset: 0x275bb9540000 from 0xffff800080000000 PHYS_OFFSET: 0xffff8fbba0000000 CPU features: 0x100,00000070,00801250,8201720b [CAUSE] The above warning is triggered immediately after the delalloc range failure, this happens in the following sequence: - Range [1568K, 1636K) is dirty 1536K 1568K 1600K 1636K 1664K | |/////////|////////| | Where 1536K, 1600K and 1664K are page boundaries (64K page size) - Enter extent_writepage() for page 1536K - Enter run_delalloc_nocow() with locke ---truncated--- | 5.5 |
2025-03-12 | CVE-2025-21844 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: smb: client: Add check for next_buffer in receive_encrypted_standard() Add check for the return value of cifs_buf_get() and cifs_small_buf_get() in receive_encrypted_standard() to prevent null pointer dereference. | 5.5 |
2025-03-12 | CVE-2025-21845 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: mtd: spi-nor: sst: Fix SST write failure 'commit 18bcb4aa54ea ("mtd: spi-nor: sst: Factor out common write operation to `sst_nor_write_data()`")' introduced a bug where only one byte of data is written, regardless of the number of bytes passed to sst_nor_write_data(), causing a kernel crash during the write operation. Ensure the correct number of bytes are written as passed to sst_nor_write_data(). Call trace: [ 57.400180] ------------[ cut here ]------------ [ 57.404842] While writing 2 byte written 1 bytes [ 57.409493] WARNING: CPU: 0 PID: 737 at drivers/mtd/spi-nor/sst.c:187 sst_nor_write_data+0x6c/0x74 [ 57.418464] Modules linked in: [ 57.421517] CPU: 0 UID: 0 PID: 737 Comm: mtd_debug Not tainted 6.12.0-g5ad04afd91f9 #30 [ 57.429517] Hardware name: Xilinx Versal A2197 Processor board revA - x-prc-02 revA (DT) [ 57.437600] pstate: 60000005 (nZCv daif -PAN -UAO -TCO -DIT -SSBS BTYPE=--) [ 57.444557] pc : sst_nor_write_data+0x6c/0x74 [ 57.448911] lr : sst_nor_write_data+0x6c/0x74 [ 57.453264] sp : ffff80008232bb40 [ 57.456570] x29: ffff80008232bb40 x28: 0000000000010000 x27: 0000000000000001 [ 57.463708] x26: 000000000000ffff x25: 0000000000000000 x24: 0000000000000000 [ 57.470843] x23: 0000000000010000 x22: ffff80008232bbf0 x21: ffff000816230000 [ 57.477978] x20: ffff0008056c0080 x19: 0000000000000002 x18: 0000000000000006 [ 57.485112] x17: 0000000000000000 x16: 0000000000000000 x15: ffff80008232b580 [ 57.492246] x14: 0000000000000000 x13: ffff8000816d1530 x12: 00000000000004a4 [ 57.499380] x11: 000000000000018c x10: ffff8000816fd530 x9 : ffff8000816d1530 [ 57.506515] x8 : 00000000fffff7ff x7 : ffff8000816fd530 x6 : 0000000000000001 [ 57.513649] x5 : 0000000000000000 x4 : 0000000000000000 x3 : 0000000000000000 [ 57.520782] x2 : 0000000000000000 x1 : 0000000000000000 x0 : ffff0008049b0000 [ 57.527916] Call trace: [ 57.530354] sst_nor_write_data+0x6c/0x74 [ 57.534361] sst_nor_write+0xb4/0x18c [ 57.538019] mtd_write_oob_std+0x7c/0x88 [ 57.541941] mtd_write_oob+0x70/0xbc [ 57.545511] mtd_write+0x68/0xa8 [ 57.548733] mtdchar_write+0x10c/0x290 [ 57.552477] vfs_write+0xb4/0x3a8 [ 57.555791] ksys_write+0x74/0x10c [ 57.559189] __arm64_sys_write+0x1c/0x28 [ 57.563109] invoke_syscall+0x54/0x11c [ 57.566856] el0_svc_common.constprop.0+0xc0/0xe0 [ 57.571557] do_el0_svc+0x1c/0x28 [ 57.574868] el0_svc+0x30/0xcc [ 57.577921] el0t_64_sync_handler+0x120/0x12c [ 57.582276] el0t_64_sync+0x190/0x194 [ 57.585933] ---[ end trace 0000000000000000 ]--- [[email protected]: add Cc stable tag] | 5.5 |
2025-03-12 | CVE-2025-21846 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: acct: perform last write from workqueue In [1] it was reported that the acct(2) system call can be used to trigger NULL deref in cases where it is set to write to a file that triggers an internal lookup. | 5.5 |
2025-03-12 | CVE-2025-21847 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: ASoC: SOF: stream-ipc: Check for cstream nullity in sof_ipc_msg_data() The nullity of sps->cstream should be checked similarly as it is done in sof_set_stream_data_offset() function. Assuming that it is not NULL if sps->stream is NULL is incorrect and can lead to NULL pointer dereference. | 5.5 |
2025-03-12 | CVE-2025-21848 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: nfp: bpf: Add check for nfp_app_ctrl_msg_alloc() Add check for the return value of nfp_app_ctrl_msg_alloc() in nfp_bpf_cmsg_alloc() to prevent null pointer dereference. | 5.5 |
2025-03-12 | CVE-2025-21849 | Linux | Improper Locking vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: drm/i915/gt: Use spin_lock_irqsave() in interruptible context spin_lock/unlock() functions used in interrupt contexts could result in a deadlock, as seen in GitLab issue #13399, which occurs when interrupt comes in while holding a lock. Try to remedy the problem by saving irq state before spin lock acquisition. v2: add irqs' state save/restore calls to all locks/unlocks in signal_irq_work() execution (Maciej) v3: use with spin_lock_irqsave() in guc_lrc_desc_unpin() instead of other lock/unlock calls and add Fixes and Cc tags (Tvrtko); change title and commit message (cherry picked from commit c088387ddd6482b40f21ccf23db1125e8fa4af7e) | 5.5 |
2025-03-12 | CVE-2025-21850 | Linux | Infinite Loop vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: nvmet: Fix crash when a namespace is disabled The namespace percpu counter protects pending I/O, and we can only safely diable the namespace once the counter drop to zero. Otherwise we end up with a crash when running blktests/nvme/058 (eg for loop transport): [ 2352.930426] [ T53909] Oops: general protection fault, probably for non-canonical address 0xdffffc0000000005: 0000 [#1] PREEMPT SMP KASAN PTI [ 2352.930431] [ T53909] KASAN: null-ptr-deref in range [0x0000000000000028-0x000000000000002f] [ 2352.930434] [ T53909] CPU: 3 UID: 0 PID: 53909 Comm: kworker/u16:5 Tainted: G W 6.13.0-rc6 #232 [ 2352.930438] [ T53909] Tainted: [W]=WARN [ 2352.930440] [ T53909] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.16.3-3.fc41 04/01/2014 [ 2352.930443] [ T53909] Workqueue: nvmet-wq nvme_loop_execute_work [nvme_loop] [ 2352.930449] [ T53909] RIP: 0010:blkcg_set_ioprio+0x44/0x180 as the queue is already torn down when calling submit_bio(); So we need to init the percpu counter in nvmet_ns_enable(), and wait for it to drop to zero in nvmet_ns_disable() to avoid having I/O pending after the namespace has been disabled. | 5.5 |
2025-03-12 | CVE-2025-21852 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net: Add rx_skb of kfree_skb to raw_tp_null_args[]. Yan Zhai reported a BPF prog could trigger a null-ptr-deref [0] in trace_kfree_skb if the prog does not check if rx_sk is NULL. Commit c53795d48ee8 ("net: add rx_sk to trace_kfree_skb") added rx_sk to trace_kfree_skb, but rx_sk is optional and could be NULL. Let's add kfree_skb to raw_tp_null_args[] to let the BPF verifier validate such a prog and prevent the issue. Now we fail to load such a prog: libbpf: prog 'drop': -- BEGIN PROG LOAD LOG -- 0: R1=ctx() R10=fp0 ; int BPF_PROG(drop, struct sk_buff *skb, void *location, @ kfree_skb_sk_null.bpf.c:21 0: (79) r3 = *(u64 *)(r1 +24) func 'kfree_skb' arg3 has btf_id 5253 type STRUCT 'sock' 1: R1=ctx() R3_w=trusted_ptr_or_null_sock(id=1) ; bpf_printk("sk: %d, %d\n", sk, sk->__sk_common.skc_family); @ kfree_skb_sk_null.bpf.c:24 1: (69) r4 = *(u16 *)(r3 +16) R3 invalid mem access 'trusted_ptr_or_null_' processed 2 insns (limit 1000000) max_states_per_insn 0 total_states 0 peak_states 0 mark_read 0 -- END PROG LOAD LOG -- Note this fix requires commit 838a10bd2ebf ("bpf: Augment raw_tp arguments with PTR_MAYBE_NULL"). [0]: BUG: kernel NULL pointer dereference, address: 0000000000000010 PF: supervisor read access in kernel mode PF: error_code(0x0000) - not-present page PGD 0 P4D 0 PREEMPT SMP RIP: 0010:bpf_prog_5e21a6db8fcff1aa_drop+0x10/0x2d Call Trace: <TASK> ? __die+0x1f/0x60 ? page_fault_oops+0x148/0x420 ? search_bpf_extables+0x5b/0x70 ? fixup_exception+0x27/0x2c0 ? exc_page_fault+0x75/0x170 ? asm_exc_page_fault+0x22/0x30 ? bpf_prog_5e21a6db8fcff1aa_drop+0x10/0x2d bpf_trace_run4+0x68/0xd0 ? unix_stream_connect+0x1f4/0x6f0 sk_skb_reason_drop+0x90/0x120 unix_stream_connect+0x1f4/0x6f0 __sys_connect+0x7f/0xb0 __x64_sys_connect+0x14/0x20 do_syscall_64+0x47/0xc30 entry_SYSCALL_64_after_hwframe+0x4b/0x53 | 5.5 |
2025-03-12 | CVE-2025-21853 | Linux | Unspecified vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: bpf: avoid holding freeze_mutex during mmap operation We use map->freeze_mutex to prevent races between map_freeze() and memory mapping BPF map contents with writable permissions. | 5.5 |
2025-03-12 | CVE-2025-21854 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: sockmap, vsock: For connectible sockets allow only connected sockmap expects all vsocks to have a transport assigned, which is expressed in vsock_proto::psock_update_sk_prot(). | 5.5 |
2025-03-12 | CVE-2025-21857 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: net/sched: cls_api: fix error handling causing NULL dereference tcf_exts_miss_cookie_base_alloc() calls xa_alloc_cyclic() which can return 1 if the allocation succeeded after wrapping. | 5.5 |
2025-03-12 | CVE-2025-21859 | Linux | Improper Locking vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: USB: gadget: f_midi: f_midi_complete to call queue_work When using USB MIDI, a lock is attempted to be acquired twice through a re-entrant call to f_midi_transmit, causing a deadlock. Fix it by using queue_work() to schedule the inner f_midi_transmit() via a high priority work queue from the completion handler. | 5.5 |
2025-03-12 | CVE-2025-21861 | Linux | Use After Free vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: mm/migrate_device: don't add folio to be freed to LRU in migrate_device_finalize() If migration succeeded, we called folio_migrate_flags()->mem_cgroup_migrate() to migrate the memcg from the old to the new folio. | 5.5 |
2025-03-12 | CVE-2025-21862 | Linux | Use of Uninitialized Resource vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: drop_monitor: fix incorrect initialization order Syzkaller reports the following bug: BUG: spinlock bad magic on CPU#1, syz-executor.0/7995 lock: 0xffff88805303f3e0, .magic: 00000000, .owner: <none>/-1, .owner_cpu: 0 CPU: 1 PID: 7995 Comm: syz-executor.0 Tainted: G E 5.10.209+ #1 Hardware name: VMware, Inc. | 5.5 |
2025-03-12 | CVE-2025-21864 | Linux | NULL Pointer Dereference vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: tcp: drop secpath at the same time as we currently drop dst Xiumei reported hitting the WARN in xfrm6_tunnel_net_exit while running tests that boil down to: - create a pair of netns - run a basic TCP test over ipcomp6 - delete the pair of netns The xfrm_state found on spi_byaddr was not deleted at the time we delete the netns, because we still have a reference on it. | 5.5 |
2025-03-12 | CVE-2025-21865 | Linux | Out-of-bounds Write vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: gtp: Suppress list corruption splat in gtp_net_exit_batch_rtnl(). Brad Spengler reported the list_del() corruption splat in gtp_net_exit_batch_rtnl(). | 5.5 |
2025-03-12 | CVE-2025-21866 | Linux | Allocation of Resources Without Limits or Throttling vulnerability in Linux Kernel In the Linux kernel, the following vulnerability has been resolved: powerpc/code-patching: Fix KASAN hit by not flagging text patching area as VM_ALLOC Erhard reported the following KASAN hit while booting his PowerMac G4 with a KASAN-enabled kernel 6.13-rc6: BUG: KASAN: vmalloc-out-of-bounds in copy_to_kernel_nofault+0xd8/0x1c8 Write of size 8 at addr f1000000 by task chronyd/1293 CPU: 0 UID: 123 PID: 1293 Comm: chronyd Tainted: G W 6.13.0-rc6-PMacG4 #2 Tainted: [W]=WARN Hardware name: PowerMac3,6 7455 0x80010303 PowerMac Call Trace: [c2437590] [c1631a84] dump_stack_lvl+0x70/0x8c (unreliable) [c24375b0] [c0504998] print_report+0xdc/0x504 [c2437610] [c050475c] kasan_report+0xf8/0x108 [c2437690] [c0505a3c] kasan_check_range+0x24/0x18c [c24376a0] [c03fb5e4] copy_to_kernel_nofault+0xd8/0x1c8 [c24376c0] [c004c014] patch_instructions+0x15c/0x16c [c2437710] [c00731a8] bpf_arch_text_copy+0x60/0x7c [c2437730] [c0281168] bpf_jit_binary_pack_finalize+0x50/0xac [c2437750] [c0073cf4] bpf_int_jit_compile+0xb30/0xdec [c2437880] [c0280394] bpf_prog_select_runtime+0x15c/0x478 [c24378d0] [c1263428] bpf_prepare_filter+0xbf8/0xc14 [c2437990] [c12677ec] bpf_prog_create_from_user+0x258/0x2b4 [c24379d0] [c027111c] do_seccomp+0x3dc/0x1890 [c2437ac0] [c001d8e0] system_call_exception+0x2dc/0x420 [c2437f30] [c00281ac] ret_from_syscall+0x0/0x2c --- interrupt: c00 at 0x5a1274 NIP: 005a1274 LR: 006a3b3c CTR: 005296c8 REGS: c2437f40 TRAP: 0c00 Tainted: G W (6.13.0-rc6-PMacG4) MSR: 0200f932 <VEC,EE,PR,FP,ME,IR,DR,RI> CR: 24004422 XER: 00000000 GPR00: 00000166 af8f3fa0 a7ee3540 00000001 00000000 013b6500 005a5858 0200f932 GPR08: 00000000 00001fe9 013d5fc8 005296c8 2822244c 00b2fcd8 00000000 af8f4b57 GPR16: 00000000 00000001 00000000 00000000 00000000 00000001 00000000 00000002 GPR24: 00afdbb0 00000000 00000000 00000000 006e0004 013ce060 006e7c1c 00000001 NIP [005a1274] 0x5a1274 LR [006a3b3c] 0x6a3b3c --- interrupt: c00 The buggy address belongs to the virtual mapping at [f1000000, f1002000) created by: text_area_cpu_up+0x20/0x190 The buggy address belongs to the physical page: page: refcount:1 mapcount:0 mapping:00000000 index:0x0 pfn:0x76e30 flags: 0x80000000(zone=2) raw: 80000000 00000000 00000122 00000000 00000000 00000000 ffffffff 00000001 raw: 00000000 page dumped because: kasan: bad access detected Memory state around the buggy address: f0ffff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0ffff80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 >f1000000: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 ^ f1000080: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f1000100: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 ================================================================== f8 corresponds to KASAN_VMALLOC_INVALID which means the area is not initialised hence not supposed to be used yet. Powerpc text patching infrastructure allocates a virtual memory area using get_vm_area() and flags it as VM_ALLOC. | 5.5 |
2025-03-11 | CVE-2025-21170 | Substance3D - Modeler versions 1.15.0 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. | 5.5 | |
2025-03-11 | CVE-2025-27180 | Substance3D - Modeler versions 1.15.0 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. | 5.5 | |
2025-03-11 | CVE-2025-24431 | Acrobat Reader versions 24.001.30225, 20.005.30748, 25.001.20428 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. | 5.5 | |
2025-03-11 | CVE-2025-24448 | Illustrator versions 29.2.1, 28.7.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. | 5.5 | |
2025-03-11 | CVE-2025-24449 | Illustrator versions 29.2.1, 28.7.4 and earlier are affected by an out-of-bounds read vulnerability that could lead to disclosure of sensitive memory. | 5.5 | |
2025-03-11 | CVE-2025-27170 | Adobe | NULL Pointer Dereference vulnerability in Adobe Illustrator Illustrator versions 29.2.1, 28.7.4 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. | 5.5 |
2025-03-11 | CVE-2025-27176 | InDesign Desktop versions ID20.1, ID19.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. | 5.5 | |
2025-03-11 | CVE-2025-27179 | InDesign Desktop versions ID20.1, ID19.5.2 and earlier are affected by a NULL Pointer Dereference vulnerability that could result in an application denial-of-service. | 5.5 | |
2025-03-11 | CVE-2025-24991 | Microsoft | Out-of-bounds Read vulnerability in Microsoft products Out-of-bounds read in Windows NTFS allows an authorized attacker to disclose information locally. | 5.5 |
2025-03-11 | CVE-2025-24992 | Buffer over-read in Windows NTFS allows an unauthorized attacker to disclose information locally. | 5.5 | |
2025-03-10 | CVE-2024-44192 | Apple | Unspecified vulnerability in Apple products The issue was addressed with improved checks. | 5.5 |
2025-03-10 | CVE-2024-54463 | Apple | Unspecified vulnerability in Apple Macos This issue was addressed with improved entitlements. | 5.5 |
2025-03-10 | CVE-2024-54469 | Apple | Information Exposure vulnerability in Apple products The issue was addressed with improved checks. | 5.5 |
2025-03-10 | CVE-2024-54473 | Apple | Information Exposure vulnerability in Apple Macos This issue was addressed with improved redaction of sensitive information. | 5.5 |
2025-03-10 | CVE-2024-54560 | Apple | Unspecified vulnerability in Apple products A logic issue was addressed with improved checks. | 5.5 |
2025-03-10 | CVE-2024-57492 | Redox OS | Integer Overflow or Wraparound vulnerability in Redox-Os Redox 0.8.0 An issue in redoxOS relibc before commit 98aa4ea5 allows a local attacker to cause a denial of service via the round_up_to_page funciton. | 5.5 |
2025-03-15 | CVE-2025-1668 | Igexsolutions | Missing Authorization vulnerability in Igexsolutions Wpschoolpress The School Management System – WPSchoolPress plugin for WordPress is vulnerable to arbitrary user deletion due to a missing capability check on the wpsp_DeleteUser() function in all versions up to, and including, 2.2.16. | 5.4 |
2025-03-15 | CVE-2025-2163 | Zoorum | Cross-site Scripting vulnerability in Zoorum Comments The Zoorum Comments plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 0.9. | 5.4 |
2025-03-14 | CVE-2025-29782 | Wegia | Cross-site Scripting vulnerability in Wegia WeGIA is Web manager for charitable institutions A Stored Cross-Site Scripting (XSS) vulnerability was identified in the `adicionar_tipo_docs_atendido.php` endpoint in versions of the WeGIA application prior to 3.2.17. | 5.4 |
2025-03-14 | CVE-2025-1526 | Detheme | Cross-site Scripting vulnerability in Detheme Dethemekit for Elementor The DethemeKit for Elementor plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the De Product Display Widget (countdown feature) in all versions up to, and including, 2.1.9 due to insufficient input sanitization and output escaping. | 5.4 |
2025-03-13 | CVE-2025-1785 | The Download Manager plugin for WordPress is vulnerable to Directory Traversal in all versions up to, and including, 3.3.08 via the 'wpdm_newfile' action. | 5.4 | |
2025-03-12 | CVE-2025-1527 | Hasthemes | Cross-site Scripting vulnerability in Hasthemes Shoplentor The ShopLentor – WooCommerce Builder for Elementor & Gutenberg +20 Modules – All in One Solution (formerly WooLentor) plugin for WordPress is vulnerable to a Stored DOM-Based Cross-Site Scripting via the plugin's Flash Sale Countdown module in all versions up to, and including, 3.1.0 due to insufficient input sanitization and output escaping on user supplied attributes. | 5.4 |
2025-03-12 | CVE-2024-12589 | Xlplugins | Cross-site Scripting vulnerability in Xlplugins Finale The Finale Lite – Sales Countdown Timer & Discount for WooCommerce plugin for WordPress is vulnerable to Stored DOM-Based Cross-Site Scripting via the countdown timer in all versions up to, and including, 2.19.0 due to insufficient input sanitization and output escaping. | 5.4 |
2025-03-11 | CVE-2025-28870 | Amocrm | Cross-site Scripting vulnerability in Amocrm 1.1 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in amocrm amoCRM WebForm allows DOM-Based XSS. | 5.4 |
2025-03-11 | CVE-2025-28879 | Aumsrini | Cross-site Scripting vulnerability in Aumsrini BEE Layer Slider 1.0/1.1 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in aumsrini Bee Layer Slider allows Stored XSS. | 5.4 |
2025-03-11 | CVE-2025-25245 | SAP BusinessObjects Business Intelligence Platform (Web Intelligence) contains a deprecated web application endpoint that is not properly secured. | 5.4 | |
2025-03-11 | CVE-2025-27431 | User management functionality in SAP NetWeaver Application Server Java is vulnerable to Stored Cross-Site Scripting (XSS). | 5.4 | |
2025-03-10 | CVE-2025-2150 | Hgiga | Cross-site Scripting vulnerability in Hgiga C&Cm@Il The C&Cm@il from HGiga has a Stored Cross-Site Scripting (XSS) vulnerability, allowing remote attackers with regular privileges to send emails containing malicious JavaScript code, which will be executed in the recipient's browser when they view the email. | 5.4 |
2025-03-16 | CVE-2025-2344 | A vulnerability, which was classified as critical, has been found in IROAD Dash Cam X5 and Dash Cam X6 up to 20250308. | 5.3 | |
2025-03-16 | CVE-2025-2342 | A vulnerability classified as critical has been found in IROAD X5 Mobile App up to 5.2.5 on Android. | 5.3 | |
2025-03-14 | CVE-2025-2308 | A vulnerability, which was classified as critical, was found in HDF5 1.14.6. | 5.3 | |
2025-03-14 | CVE-2025-2309 | A vulnerability has been found in HDF5 1.14.6 and classified as critical. | 5.3 | |
2025-03-14 | CVE-2025-2310 | A vulnerability was found in HDF5 1.14.6 and classified as critical. | 5.3 | |
2025-03-14 | CVE-2025-1507 | Sharethis | Missing Authorization vulnerability in Sharethis Dashboard for Google Analytics The ShareThis Dashboard for Google Analytics plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the handle_actions() function in all versions up to, and including, 3.2.1. | 5.3 |
2025-03-14 | CVE-2025-0955 | The VidoRev Extensions plugin for WordPress is vulnerable to unauthorized access due to a missing capability check on the 'vidorev_import_single_video' AJAX action in all versions up to, and including, 2.9.9.9.9.9.5. | 5.3 | |
2025-03-14 | CVE-2025-1285 | The Resido - Real Estate WordPress Theme theme for WordPress is vulnerable to unauthorized access due to a missing capability check on the delete_api_key and save_api_key AJAX actions in all versions up to, and including, 3.6. | 5.3 | |
2025-03-13 | CVE-2024-13887 | The Business Directory Plugin – Easy Listing Directories for WordPress plugin for WordPress is vulnerable to Insecure Direct Object Reference in all versions up to, and including, 6.4.14 via the 'ajax_listing_submit_image_upload' function due to missing validation on a user controlled key. | 5.3 | |
2025-03-12 | CVE-2024-13498 | The NEX-Forms – Ultimate Form Builder – Contact forms and much more plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 8.8.1 via file uploads due to insufficient directory listing prevention and lack of randomization of file names. | 5.3 | |
2025-03-12 | CVE-2025-1508 | Themeum | Missing Authorization vulnerability in Themeum WP Crowdfunding The WP Crowdfunding plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the download_data action in all versions up to, and including, 2.1.13. | 5.3 |
2025-03-11 | CVE-2024-52285 | A vulnerability has been identified in SiPass integrated AC5102 (ACC-G2) (All versions < V6.4.8), SiPass integrated ACC-AP (All versions < V6.4.8). | 5.3 | |
2025-03-11 | CVE-2025-26706 | Improper Privilege Management vulnerability in ZTE GoldenDB allows Privilege Escalation.This issue affects GoldenDB: from 6.1.03 through 6.1.03.07. | 5.3 | |
2025-03-11 | CVE-2025-2173 | A vulnerability was found in libzvbi up to 0.2.43. | 5.3 | |
2025-03-11 | CVE-2025-2174 | A vulnerability was found in libzvbi up to 0.2.43. | 5.3 | |
2025-03-11 | CVE-2025-23194 | SAP NetWeaver Enterprise Portal OBN does not perform proper authentication check for a particular configuration setting. | 5.3 | |
2025-03-10 | CVE-2024-47109 | IBM Sterling File Gateway 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.3 UI could disclosure the installation path of the server which could aid in further attacks against the system. | 5.3 | |
2025-03-15 | CVE-2019-25222 | I13Websolution | SQL Injection vulnerability in I13Websolution Thumbnail Carousel Slider The Thumbnail carousel slider plugin for WordPress is vulnerable to SQL Injection via the 'id' parameter in all versions up to, and including, 1.0.4 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 4.9 |
2025-03-13 | CVE-2025-2250 | The WordPress Report Brute Force Attacks and Login Protection ReportAttacks Plugins plugin for WordPress is vulnerable to SQL Injection via the 'orderby' parameter in all versions up to, and including, 2.32 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. | 4.9 | |
2025-03-11 | CVE-2025-0071 | SAP Web Dispatcher and Internet Communication Manager allow an attacker with administrative privileges to enable debugging trace mode with a specific parameter value. | 4.9 | |
2025-03-15 | CVE-2024-13847 | Essentialplugin | Cross-site Scripting vulnerability in Essentialplugin Portfolio and Projects The Portfolio and Projects plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.5.3 due to insufficient input sanitization and output escaping. | 4.8 |
2025-03-12 | CVE-2025-2076 | Gnarf | Cross-site Scripting vulnerability in Gnarf Binlayerpress The binlayerpress plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. | 4.8 |
2025-03-12 | CVE-2025-2078 | Gkdv | Cross-site Scripting vulnerability in Gkdv Blogbuzztime for WP The BlogBuzzTime for WP plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 1.1 due to insufficient input sanitization and output escaping. | 4.8 |
2025-03-11 | CVE-2025-28871 | Jwpegram | Cross-site Scripting vulnerability in Jwpegram Block Spam BY Math Reloaded Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in jwpegram Block Spam By Math Reloaded allows Stored XSS. | 4.8 |
2025-03-11 | CVE-2024-56338 | IBM Sterling B2B Integrator Standard Edition 6.0.0.0 through 6.1.2.6 and 6.2.0.0 through 6.2.0.3 is vulnerable to cross-site scripting. | 4.8 | |
2025-03-10 | CVE-2025-2133 | Ftcms | Code Injection vulnerability in Ftcms 2.1 A vulnerability classified as problematic was found in ftcms 2.1. | 4.8 |
2025-03-12 | CVE-2025-2215 | A vulnerability classified as critical was found in Doufox up to 0.2.0. | 4.7 | |
2025-03-11 | CVE-2025-0062 | SAP BusinessObjects Business Intelligence Platform allows an attacker to inject JavaScript code in Web Intelligence reports. | 4.7 | |
2025-03-11 | CVE-2025-24984 | Microsoft | Information Exposure Through Log Files vulnerability in Microsoft products Insertion of sensitive information into log file in Windows NTFS allows an unauthorized attacker to disclose information with a physical attack. | 4.6 |
2025-03-12 | CVE-2025-21590 | Juniper | Insufficient Compartmentalization vulnerability in Juniper Junos An Improper Isolation or Compartmentalization vulnerability in the kernel of Juniper Networks Junos OS allows a local attacker with high privileges to compromise the integrity of the device. A local attacker with access to the shell is able to inject arbitrary code which can compromise an affected device. This issue is not exploitable from the Junos CLI. This issue affects Junos OS: * All versions before 21.2R3-S9, * 21.4 versions before 21.4R3-S10, * 22.2 versions before 22.2R3-S6, * 22.4 versions before 22.4R3-S6, * 23.2 versions before 23.2R2-S3, * 23.4 versions before 23.4R2-S4, * 24.2 versions before 24.2R1-S2, 24.2R2. | 4.4 |
2025-03-12 | CVE-2025-2205 | The GDPR Cookie Compliance – Cookie Banner, Cookie Consent, Cookie Notice – CCPA, DSGVO, RGPD plugin for WordPress is vulnerable to Stored Cross-Site Scripting via admin settings in all versions up to, and including, 4.15.6 due to insufficient input sanitization and output escaping. | 4.4 | |
2025-03-11 | CVE-2025-24997 | Null pointer dereference in Windows Kernel Memory allows an authorized attacker to deny service locally. | 4.4 | |
2025-03-16 | CVE-2025-2348 | A vulnerability was found in IROAD Dash Cam FX2 up to 20250308. | 4.3 | |
2025-03-15 | CVE-2025-2323 | A vulnerability was found in 274056675 springboot-openai-chatgpt e84f6f5. | 4.3 | |
2025-03-15 | CVE-2025-1530 | Tripetto | Cross-Site Request Forgery (CSRF) vulnerability in Tripetto The Tripetto plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 8.0.9. | 4.3 |
2025-03-15 | CVE-2025-1057 | A flaw was found in Keylime, a remote attestation solution, where strict type checking introduced in version 7.12.0 prevents the registrar from reading database entries created by previous versions, for example, 7.11.0. | 4.3 | |
2025-03-15 | CVE-2025-1667 | Igexsolutions | Authorization Bypass Through User-Controlled Key vulnerability in Igexsolutions Wpschoolpress The School Management System – WPSchoolPress plugin for WordPress is vulnerable to Privilege Escalation due to a missing capability check on the wpsp_UpdateTeacher() function in all versions up to, and including, 2.2.16. | 4.3 |
2025-03-14 | CVE-2025-1528 | The Search & Filter Pro plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check on the 'get_meta_values' function in all versions up to, and including, 2.5.19. | 4.3 | |
2025-03-13 | CVE-2025-2104 | The Page Builder: Pagelayer – Drag and Drop website builder plugin for WordPress is vulnerable to unauthorized post publication due to insufficient validation on the pagelayer_save_content() function in all versions up to, and including, 1.9.8. | 4.3 | |
2025-03-13 | CVE-2024-13703 | The CRM and Lead Management by vcita plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on the vcita_ajax_toggle_ae() function in all versions up to, and including, 2.7.1. | 4.3 | |
2025-03-12 | CVE-2024-13430 | Pagelayer | Improper Access Control vulnerability in Pagelayer The Page Builder: Pagelayer – Drag and Drop website builder plugin for WordPress is vulnerable to Information Exposure in all versions up to, and including, 1.9.8 via the 'pagelayer_builder_posts_shortcode' function due to insufficient restrictions on which posts can be included. | 4.3 |
2025-03-11 | CVE-2025-21247 | Improper resolution of path equivalence in Windows MapUrlToZone allows an unauthorized attacker to bypass a security feature over a network. | 4.3 | |
2025-03-11 | CVE-2025-2192 | A vulnerability, which was classified as problematic, was found in Stoque Zeev.it 4.24. | 4.3 | |
2025-03-11 | CVE-2024-13228 | The Qubely – Advanced Gutenberg Blocks plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 1.8.13 via the 'qubely_get_content'. | 4.3 | |
2025-03-11 | CVE-2025-26703 | ZTE | Unspecified vulnerability in ZTE Goldendb Improper Privilege Management vulnerability in ZTE GoldenDB allows Privilege Escalation.This issue affects GoldenDB: from 6.1.03 through 6.1.03.04. | 4.3 |
2025-03-11 | CVE-2025-26704 | Improper Privilege Management vulnerability in ZTE GoldenDB allows Privilege Escalation.This issue affects GoldenDB: from 6.1.03 through 6.1.03.05. | 4.3 | |
2025-03-11 | CVE-2025-2175 | A vulnerability was found in libzvbi up to 0.2.43. | 4.3 | |
2025-03-11 | CVE-2025-23188 | An authenticated user with low privileges can exploit a missing authorization check in an IBS module of FS-RBD, allowing unauthorized access to perform actions beyond their intended permissions. | 4.3 | |
2025-03-11 | CVE-2025-26656 | OData Service in Manage Purchasing Info Records does not perform necessary authorization checks for an authenticated user, allowing an attacker to escalate privileges. | 4.3 | |
2025-03-11 | CVE-2025-26660 | SAP Fiori applications using the posting library fail to properly configure security settings during the setup process, leaving them at default or inadequately defined. | 4.3 | |
2025-03-11 | CVE-2025-27433 | The Manage Bank Statements in SAP S/4HANA allows authenticated attacker to bypass certain functionality restrictions of the application and upload files to a reversed bank statement. | 4.3 | |
2025-03-11 | CVE-2025-27436 | The Manage Bank Statements in SAP S/4HANA does not perform required access control checks for an authenticated user to confirm whether a request to interact with a resource is legitimate, allowing the attacker to delete the attachment of a posted bank statement. | 4.3 | |
2025-03-10 | CVE-2025-25616 | Changeweb | Unspecified vulnerability in Changeweb Unifiedtransform 2.0 Unifiedtransform 2.0 is vulnerable to Incorrect Access Control, which allows students to modify rules for exams. | 4.3 |
2025-03-10 | CVE-2025-1926 | The Page Builder: Pagelayer – Drag and Drop website builder plugin for WordPress is vulnerable to Cross-Site Request Forgery in all versions up to, and including, 1.9.8. | 4.3 | |
2025-03-14 | CVE-2024-45638 | IBM Security QRadar 3.12 EDR stores user credentials in plain text which can be read by a local privileged user. | 4.1 | |
2025-03-11 | CVE-2025-23185 | Due to improper error handling in SAP Business Objects Business Intelligence Platform, technical details of the application are revealed in exceptions thrown to the user and in stack traces. | 4.1 | |
2025-03-12 | CVE-2025-20144 | A vulnerability in the hybrid access control list (ACL) processing of IPv4 packets in Cisco IOS XR Software could allow an unauthenticated, remote attacker to bypass a configured ACL. This vulnerability is due to incorrect handling of packets when a specific configuration of the hybrid ACL exists. | 4.0 |